Cross-site scripting (XSS) vulnerability in signinform.php in Zeeways eBay Clone Auction Script allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: some of these details are obtained from third party information.
Max CVSS
4.3
EPSS Score
0.72%
Published
2010-06-03
Updated
2010-06-04
Cross-site scripting (XSS) vulnerability in basic_search_result.php in Zeeways ZeeJobsite 3x allows remote attackers to inject arbitrary web script or HTML via the title parameter.
Max CVSS
4.3
EPSS Score
2.23%
Published
2010-01-12
Updated
2010-01-13
Cross-site scripting (XSS) vulnerability in searchresults_main.php in ZeeLyrics 3x allows remote attackers to inject arbitrary web script or HTML via the keyword parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Max CVSS
4.3
EPSS Score
0.10%
Published
2009-12-14
Updated
2009-12-15
Cross-site scripting (XSS) vulnerability in view_prop_details.php in Zeeways ZEEPROPERTY 1.0 allows remote attackers to inject arbitrary web script or HTML via the propid parameter.
Max CVSS
4.3
EPSS Score
0.19%
Published
2009-08-07
Updated
2017-09-29
Unrestricted file upload vulnerability in viewprofile.php in Zeeways ZEEPROPERTY 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile modification, then accessing a related file via a direct request to the file in companylogo/.
Max CVSS
6.5
EPSS Score
0.43%
Published
2009-08-07
Updated
2017-09-29
Unrestricted file upload vulnerability in editresume_next.php in Zeeways ZEEJOBSITE 2.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile edit action, then accessing the file via a direct request to jobseekers/logos/.
Max CVSS
6.5
EPSS Score
0.66%
Published
2009-08-07
Updated
2017-09-29
Zeeways SHAADICLONE 2.0 allows remote attackers to bypass authentication and gain administrative privileges via a direct request to admin/home.php.
Max CVSS
7.5
EPSS Score
5.00%
Published
2009-08-07
Updated
2017-09-29
SQL injection vulnerability in bannerclick.php in ZeeMatri 3.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
Max CVSS
7.5
EPSS Score
0.09%
Published
2008-12-31
Updated
2017-09-29
Zeeways PhotoVideoTube 1.1 and earlier allows remote attackers to bypass authentication and perform administrative tasks via a direct request to admin/home.php.
Max CVSS
7.5
EPSS Score
8.28%
Published
2008-11-12
Updated
2017-09-29
SQL injection vulnerability in bannerclick.php in ZEELYRICS 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
Max CVSS
7.5
EPSS Score
0.14%
Published
2008-10-23
Updated
2017-09-29
SQL injection vulnerability in bannerclick.php in ZEEJOBSITE 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
Max CVSS
7.5
EPSS Score
0.14%
Published
2008-08-19
Updated
2017-09-29
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!